1sanlock_selinux(8)          SELinux Policy sanlock          sanlock_selinux(8)
2
3
4

NAME

6       sanlock_selinux  -  Security Enhanced Linux Policy for the sanlock pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  sanlock  processes  via  flexible
11       mandatory access control.
12
13       The  sanlock processes execute with the sanlock_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sanlock_t
20
21
22

ENTRYPOINTS

24       The  sanlock_t  SELinux type can be entered via the sanlock_exec_t file
25       type.
26
27       The default entrypoint paths for the sanlock_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/sanlock
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sanlock  policy  is very flexible allowing users to setup their sanlock
40       processes in as secure a method as possible.
41
42       The following process types are defined for sanlock:
43
44       sanlock_t
45
46       Note: semanage permissive -a sanlock_t can be used to make the  process
47       type  sanlock_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  sanlock
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run sanlock with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow sanlock to read/write user home  directories,  you
61       must turn on the sanlock_enable_home_dirs boolean. Disabled by default.
62
63       setsebool -P sanlock_enable_home_dirs 1
64
65
66
67       If you want to allow sanlock to read/write fuse files, you must turn on
68       the sanlock_use_fusefs boolean. Disabled by default.
69
70       setsebool -P sanlock_use_fusefs 1
71
72
73
74       If you want to allow sanlock to manage nfs files, you must turn on  the
75       sanlock_use_nfs boolean. Disabled by default.
76
77       setsebool -P sanlock_use_nfs 1
78
79
80
81       If you want to allow sanlock to manage cifs files, you must turn on the
82       sanlock_use_samba boolean. Disabled by default.
83
84       setsebool -P sanlock_use_samba 1
85
86
87
88       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
89       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
90       Enabled by default.
91
92       setsebool -P daemons_dontaudit_scheduling 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       nis_enabled boolean. Disabled by default.
105
106       setsebool -P nis_enabled 1
107
108
109

MANAGED FILES

111       The SELinux process type sanlock_t can manage files  labeled  with  the
112       following file types.  The paths listed are the default paths for these
113       file types.  Note the processes UID still need to have DAC permissions.
114
115       cifs_t
116
117
118       cluster_conf_t
119
120            /etc/cluster(/.*)?
121
122       cluster_var_lib_t
123
124            /var/lib/pcsd(/.*)?
125            /var/lib/cluster(/.*)?
126            /var/lib/openais(/.*)?
127            /var/lib/pengine(/.*)?
128            /var/lib/corosync(/.*)?
129            /usr/lib/heartbeat(/.*)?
130            /var/lib/heartbeat(/.*)?
131            /var/lib/pacemaker(/.*)?
132
133       cluster_var_run_t
134
135            /var/run/crm(/.*)?
136            /var/run/cman_.*
137            /var/run/rsctmp(/.*)?
138            /var/run/aisexec.*
139            /var/run/heartbeat(/.*)?
140            /var/run/pcsd-ruby.socket
141            /var/run/corosync-qnetd(/.*)?
142            /var/run/corosync-qdevice(/.*)?
143            /var/run/corosync.pid
144            /var/run/cpglockd.pid
145            /var/run/rgmanager.pid
146            /var/run/cluster/rgmanager.sk
147
148       fs_t
149
150
151       fusefs_t
152
153            /var/run/user/[0-9]+/gvfs
154
155       krb5_host_rcache_t
156
157            /var/tmp/krb5_0.rcache2
158            /var/cache/krb5rcache(/.*)?
159            /var/tmp/nfs_0
160            /var/tmp/DNS_25
161            /var/tmp/host_0
162            /var/tmp/imap_0
163            /var/tmp/HTTP_23
164            /var/tmp/HTTP_48
165            /var/tmp/ldap_55
166            /var/tmp/ldap_487
167            /var/tmp/ldapmap1_0
168
169       nfs_t
170
171
172       root_t
173
174            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
175            /
176            /initrd
177
178       sanlock_conf_t
179
180            /etc/sanlock(/.*)?
181
182       sanlock_log_t
183
184            /var/log/sanlock.log.*
185
186       sanlock_var_run_t
187
188            /var/run/sanlock(/.*)?
189            /var/run/sanlk-resetd(/.*)?
190
191       sysfs_t
192
193            /sys(/.*)?
194
195       user_home_t
196
197            /home/[^/]+/.+
198
199

FILE CONTEXTS

201       SELinux requires files to have an extended attribute to define the file
202       type.
203
204       You can see the context of a file using the -Z option to ls
205
206       Policy  governs  the  access  confined  processes  have to these files.
207       SELinux sanlock policy is very flexible allowing users to  setup  their
208       sanlock processes in as secure a method as possible.
209
210       STANDARD FILE CONTEXT
211
212       SELinux  defines  the file context types for the sanlock, if you wanted
213       to store files with these types in a different paths, you need to  exe‐
214       cute  the  semanage  command to specify alternate labeling and then use
215       restorecon to put the labels on disk.
216
217       semanage fcontext -a -t sanlock_exec_t '/srv/sanlock/content(/.*)?'
218       restorecon -R -v /srv/mysanlock_content
219
220       Note: SELinux often uses regular expressions  to  specify  labels  that
221       match multiple files.
222
223       The following file types are defined for sanlock:
224
225
226
227       sanlock_conf_t
228
229       -  Set  files  with  the  sanlock_conf_t type, if you want to treat the
230       files as sanlock configuration data, usually stored under the /etc  di‐
231       rectory.
232
233
234
235       sanlock_exec_t
236
237       -  Set files with the sanlock_exec_t type, if you want to transition an
238       executable to the sanlock_t domain.
239
240
241
242       sanlock_initrc_exec_t
243
244       - Set files with the sanlock_initrc_exec_t type, if you want to transi‐
245       tion an executable to the sanlock_initrc_t domain.
246
247
248
249       sanlock_log_t
250
251       -  Set files with the sanlock_log_t type, if you want to treat the data
252       as sanlock log data, usually stored under the /var/log directory.
253
254
255
256       sanlock_unit_file_t
257
258       - Set files with the sanlock_unit_file_t type, if you want to treat the
259       files as sanlock unit content.
260
261
262
263       sanlock_var_run_t
264
265       -  Set  files with the sanlock_var_run_t type, if you want to store the
266       sanlock files under the /run or /var/run directory.
267
268
269       Paths:
270            /var/run/sanlock(/.*)?, /var/run/sanlk-resetd(/.*)?
271
272
273       Note: File context can be temporarily modified with the chcon  command.
274       If  you want to permanently change the file context you need to use the
275       semanage fcontext command.  This will modify the SELinux labeling data‐
276       base.  You will need to use restorecon to apply the labels.
277
278

COMMANDS

280       semanage  fcontext  can also be used to manipulate default file context
281       mappings.
282
283       semanage permissive can also be used to manipulate  whether  or  not  a
284       process type is permissive.
285
286       semanage  module can also be used to enable/disable/install/remove pol‐
287       icy modules.
288
289       semanage boolean can also be used to manipulate the booleans
290
291
292       system-config-selinux is a GUI tool available to customize SELinux pol‐
293       icy settings.
294
295

AUTHOR

297       This manual page was auto-generated using sepolicy manpage .
298
299

SEE ALSO

301       selinux(8),  sanlock(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
302       icy(8), setsebool(8)
303
304
305
306sanlock                            23-10-20                 sanlock_selinux(8)
Impressum